Acceldata is reimagining the way companies observe their Data!
Acceldata is the pioneer and leader in data observability, revolutionizing how enterprises manage and observe data by offering comprehensive insights into various key aspects of data, data pipelines and data infrastructure across various environments. Our platform empowers data teams to manage products effectively by ensuring data quality, preventing failures, and controlling costs.
What we are looking for?
We are looking for a highly skilled and motivated Security Engineer to join our Infra and Security team. The candidate will be responsible for vulnerability management across our SaaS and on-premise product stacks, driving both remediation and validation efforts.
This role also involves conducting penetration testing and leveraging security tools for SAST and DAST to proactively secure our applications and infrastructure.
Key Responsibilities:
Vulnerability Management- Identify, prioritise, and manage security vulnerabilities across both SaaS and on-premise environments.
Collaborate with product and engineering teams to ensure timely remediation.
Track and report on remediation progress and verify effectiveness of fixes.
Fixing & Validation - Work with developers to fix vulnerabilities at the code and configuration levels.
Validate fixes through retesting, code reviews, and regression testing.
Penetration Testing - Conduct internal penetration testing using tools like OWASP ZAP, Burp Suite, and other industry-standard toolkits.
Simulate real-world attacks to assess the security posture of applications and infrastructure.
Document findings and deliver detailed reports with actionable recommendations.
SAST and DAST Integration- Integrate and maintain Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST) tools within CI/CD pipelines.
Analyze results and guide development teams on security best practices.
Desired Experience:
Proven experience in vulnerability management in both SaaS and on-prem environments.
Hands-on experience with security testing tools such as OWASP ZAP, Burp Suite, or similar.
Familiarity with common vulnerability scanning tools and techniques.
Strong understanding of SAST and DAST concepts, tools, and workflows.
Knowledge of common security standards and frameworks (e.g., OWASP Top 10, CVSS, NVD).
Ability to read, understand, and remediate application code or configurations.
Excellent problem-solving and communication skills.
We care for our team
Mentorship & Growth
ESOPs
Medical and Life Insurance
Paid Maternity & Parental Leave
Corporate Uber Program
Learning & Development Support
Acceldata for All
We are a fast-growing company, solving complex data problems at scale. We are driven by strong work ethics, high standards of excellence, and a spirit of collaboration. We promote innovation, commitment, and accountability. Our goal is to cultivate a healthy work environment that fosters a sense of belonging, encourages teamwork, and brings out the best in every individual.
Why Acceldata?
Acceldata is redefining data observability for enterprise data systems. Founded by experts who recognized the need for innovative monitoring and management solutions in a cloud-first, AI-driven environment, our platform empowers data teams to effectively manage data products. We address common challenges such as scaling and performance issues, cost overruns, and data quality problems by providing operational visibility, proactive alerts, and monitoring reliability across the various environments.